skip to main content
10.1145/3450268.3453528acmconferencesArticle/Chapter ViewAbstractPublication PagesiotdiConference Proceedingsconference-collections
research-article

On the Energy Costs of Post-Quantum KEMs in TLS-based Low-Power Secure IoT

Published: 18 May 2021 Publication History

Abstract

Recent achievements in designing quantum computers place a serious threat on the security of state-of-the-art public key cryptography and on all communication that relies on it. Meanwhile, security is seen as one of the most critical issues of low-power IoT devices even with pre-quantum public key cryptography since IoT devices have strict energy constraints and limited computational power. Thus, state-of-the-art dedicated hardware accelerators have been deployed to facilitate secure and confidential communication with well established protocols on such devices.
It is common belief that the complexity of the cryptographic computations are also the bottleneck of the new, quantum-resistant algorithms and that hardware accelerators are necessary to use them efficiently on energy constrained embedded devices. In this paper, we carried out an in-depth investigation of the application of potential Post-Quantum Cryptography algorithms, which were proposed in the associated US NIST process, to a representative TLS-based low-power IoT infrastructure.
First, we show that the main contributor to the TLS handshake latency are the higher bandwidth requirements of post-quantum Key-Encapsulation Mechanisms rather than the cryptographic computations itself. Second, from the perspective of crypto-agility we show that edge devices with code-based, isogeny-based as well as lattice-based algorithms have low energy consumption, which enables long battery run times in typical IoT scenarios without dedicated hardware accelerators. Third, we increase the level of security further by combining pre-quantum and post-quantum algorithms to a hybrid key exchange, and quantify the overhead in energy consumption and latency of it.

References

[1]
Carlos Aguilar-Melchor, Olivier Blazy, Jean-Christophe Deneuville, Philippe Gaborit, and Gilles Zémor. 2018. Efficient Encryption from Random Quasi-Cyclic Codes. IEEE Transactions on Information Theory 64, 5 (2018), 3927--3943.
[2]
Gorjan Alagic, Jacob Alperin-Sheriff, Daniel Apon, David Cooper, Quynh Dang, John Kelsey, Yi-Kai Liu, Carl Miller, Dustin Moody, Rene Peralta, et al. 2020. Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process. NIST, Tech. Rep., July (2020).
[3]
Erdem Alkim, Joppe Bos, Léo Ducas, Patrick Longa, Ilya Mironov, Michael Naehrig, Valeria Nikolaenko, Chris Peikert, Ananth Raghunathan, and Douglas Stebila. 2019. FrodoKEM: Learning with Errors Key Encapsulation. Retrieved October 6, 2020 from https://pq-crystals.org/kyber/resources.shtml
[4]
Nicolas Aragon, Paulo Barreto, Slim Bettaieb, Loïc Bidoux, Olivier Blazy, Jean-Christophe Deneuville, Philippe Gaborit, Shay Gueron, Tim Guneysu, Carlos Aguilar Melchor, et al. 2017. BIKE: Bit Flipping Key Encapsulation. (2017).
[5]
Roberto Avanzi, Joppe Bos, Léo Ducas, Eike Kiltz, Tancrède Lepoint, Vadim Lyubashevsky, John M. Schanck, Peter Schwabe, Gregor Seiler, and Damien Stehlé. 2019. CRYSTALS-KYBER: Algorithm Specifications and Supporting Documentation. Retrieved October 6, 2020 from https://pq-crystals.org/kyber/resources.shtml
[6]
Utsav Banerjee, Tenzin S Ukyab, and Anantha P Chandrakasan. 2019. Sapphire: A Configurable Crypto-Processor for Post-Quantum Lattice-Based Protocols. arXiv preprint arXiv:1910.07557 (2019).
[7]
Magali Bardet, Pierre Briaud, Maxime Bros, Philippe Gaborit, Vincent Neiger, Olivier Ruatta, and Jean-Pierre Tillich. 2020. An Algebraic Attack on Rank Metric Code-Based Cryptosystems. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 64--93.
[8]
Daniel J Bernstein, Tung Chou, Tanja Lange, Rafael Misoczki, Ruben Niederhagen, Edoardo Persichetti, Peter Schwabe, Jakub Szefer, and Wen Wang. 2019. Classic McEliece: conservative Code-based Cryptography. (2019).
[9]
Daniel J. Bernstein, Chitchanok Chuengsatiansu, Tanja Lange, and Christine van Vredendaal. 2019. NTRU Prime: round 2. Retrieved October 6, 2020 from https://ntruprime.cr.yp.to/nist/ntruprime-20190330.pdf
[10]
Kevin Bürstinghaus-Steinbach, Christoph Krauß, Ruben Niederhagen, and Michael Schneider. [n.d.]. Post-Quantum TLS on Embedded Systems. In Proceedings of the 15th ACM Asia Conference on Computer and Communications Security.
[11]
Cong Chen, Oussama Danba, Jeffrey Hoffstein, Andreas Hülsing, Joost Rijneveld, John M. Schanck, Peter Schwabe, William Whyte, and Zhenfei Zhang. 2019. NTRU - Algorithm Specifications And Supporting Documentation. Retrieved October 6, 2020 from https://www.ntru.org/f/ntru-20190330.pdf
[12]
Eric Crockett, Christian Paquin, and Douglas Stebila. 2019. Prototyping postquantum and hybrid key exchange and authentication in TLS and SSH. IACR Cryptol. ePrint Arch. 2019 (2019), 858.
[13]
Jan-Pieter D'Anvers, Angshuman Karmakar, Sujoy Sinha Roy, and Frederik Vercauteren. 2019. SABER: Mod-LWER based KEM (Round 2 Submission. Retrieved October 6, 2020 from https://www.esat.kuleuven.be/cosic/pqcrypto/saber/resources.html
[14]
Tim Dierks and Eric Rescorla. 2008. The Transport Layer Security (TLS) Protocol Version 1.2. (2008). https://tools.ietf.org/html/rfc5246
[15]
Federal Office for Information Security. 2020. Migration zu Post-Quanten-Kryptografie. Retrieved October 6, 2020 from https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/Krypto/Post-Quanten-Kryptografie.pdf?___blob=publicationFile&v=4
[16]
Tim Fritzmann, Georg Sigl, and Johanna Sepúlveda. [n.d.]. RISQ-V: Tightly Coupled RISC-V Accelerators for Post-Quantum Cryptography. ([n. d.]).
[17]
Mario Frustaci, Pasquale Pace, and Gianluca Aloi. 2017. Securing the IoT world: Issues and perspectives. In 2017 IEEE Conference on Standards for Communications and Networking (CSCN). IEEE, 246--251.
[18]
Mario Frustaci, Pasquale Pace, Gianluca Aloi, and Giancarlo Fortino. 2017. Evaluating critical security issues of the IoT world: Present and future challenges. IEEE Internet of things journal 5, 4 (2017), 2483--2495.
[19]
Vikas Hassija, Vinay Chamola, Vikas Saxena, Divyansh Jain, Pranav Goyal, and Biplab Sikdar. 2019. A survey on IoT security: application areas, security threats, and solution architectures. IEEE Access 7 (2019), 82721--82743.
[20]
Jeffrey Hoffstein, Jill Pipher, and Joseph H Silverman. 1998. NTRU: A ring-based public key cryptosystem. In International Algorithmic Number Theory Symposium. Springer, 267--288.
[21]
David Jao, Reza Azarderakhsh, Matthew Campagna, Craig Costello, Luca De Feo, Basil Hess, Amir Jalali, Brian Koziel, Brian LaMacchia, Patrick Longa, Michael Naehrig, Geovandro Pereira, Joost Renes, Vladimir Soukharev, and David Urbanik. [n.d.]. Supersingular Isogeny Key Encapsulation.
[22]
Matthias J. Kannwischer, Joost Rijneveld, Peter Schwabe, and Ko Stoffelen. [n.d.]. PQM4: Post-quantum crypto library for the ARM Cortex-M4. Retrieved October 6, 2020 from https://github.com/mupq/pqm4
[23]
Matthias J Kannwischer, Joost Rijneveld, Peter Schwabe, and Ko Stoffelen. 2019. pqm4: Testing and Benchmarking NIST PQC on ARM Cortex-M4. (2019).
[24]
Frederik Lauer, Carl C Rheinländer, Claus Kestel, and Norbert Wehn. 2020. Analysis and Optimization of TLS-based Security Mechanisms for Low Power IoT Systems. In 2020 20th IEEE/ACM International Symposium on Cluster, Cloud and Internet Computing (CCGRID). IEEE, 775--780.
[25]
Jochen Mades, Gerd Ebelt, Boris Janjic, Frederik Lauer, Carl C. Rheinländer, and Norbert Wehn. 2020. TLS-level security for low power industrial IoT network infrastructures. In 2020 Design, Automation & Test in Europe Conference & Exhibition (DATE). IEEE, 1720--1721.
[26]
R. J. McEliece. 1978. A Public-Key Cryptosystem Based On Algebraic Coding Theory. The Deep Space Network Progress Report 42-44 (1978), 114--116.
[27]
Carlos Aguilar Melchor, Nicolas Aragon, Magali Bardet, Slim Bettaieb, Loïc Bidoux, Olivier Blazy, Jean-Christophe Deneuville, Philippe Gaborite, Adrien Hauteville, Ayoub Otmani, Olivier Ruatta, Jean-Pierre Tillich, and Gilles Zémor. 2019. ROLLO-Rank-Ouroboros, LAKE & LOCKER. (2019).
[28]
Carlos Aguilar Melchor, Nicolas Aragon, Slim Bettaieb, Loïc Bidoux, Olivier Blazy, Alain Couvreur, Jean-Christophe Deneuville, Philippe Gaborit, Adrien Hauteville, and Gilles Zémor. [n.d.]. Rank Quasi-Cyclic (RQC). ([n. d.]). https://pqc-rqc.org/doc/rqc-specification_2020-04-21.pdf
[29]
Michele Mosca. 2018. Cybersecurity in an Era with Quantum Computers: Will We Be Ready? IEEE Security & Privacy 16, 5 (2018), 38--41.
[30]
Hamid Nejatollahi, Rosario Cammarota, and Nikil Dutt. 2019. Flexible NTT accelerators for RLWE lattice-based cryptography. In 2019 IEEE 37th International Conference on Computer Design (ICCD). IEEE, 329--332.
[31]
National Institute of Standards and Technology. 2017. Submission Requirements and Evaluation Criteria for the Post-Quantum Cryptography Standardization Process. Retrieved October 6, 2020 from https://csrc.nist.gov/CSRC/media/Projects/Post-Quantum-Cryptography/documents/call-for-proposals-final-dec-2016.pdf
[32]
National Institute of Standards and Technology. 2020. Post-Quantum Cryptography. Retrieved October 6, 2020 from https://csrc.nist.gov/Projects/post-quantum-cryptography
[33]
Christian Paquin, Douglas Stebila, and Goutam Tamvada. 2020. Benchmarking Post-quantum Cryptography in TLS. In International Conference on Post-Quantum Cryptography. Springer, 72--91.
[34]
Oded Regev. 2005. On lattices, learning with errors, random linear codes, and Cryptography. In Proceedings of the thirty-seventh annual ACM symposium on Theory of computing. 84--93.
[35]
Markku-Juhani O Saarinen. 2020. Mobile Energy Requirements of the Upcoming NIST Post-Quantum Cryptography Standards. In 2020 8th IEEE International Conference on Mobile Cloud Computing, Services, and Engineering (MobileCloud). IEEE, 23--30.
[36]
Hwajeong Seo, Mila Anastasova, Amir Jalali, and Reza Azarderakhsh. 2020. Supersingular Isogeny Key Encapsulation (SIKE) Round 2 on ARM Cortex-M4. IACR Cryptol. ePrint Arch. 2020 (2020), 410.
[37]
P. W. Shor. 1994. Algorithms for Quantum Computation: Discrete Logarithms and Factoring. In Proceedings of the 35th Annual Symposium on Foundations of Computer Science. IEEE Computer Society, 124--134.
[38]
Douglas Stebila and Michele Mosca. 2016. Post-Quantum Key Exchange for the Internet and the Open Quantum Safe Project. In International Conference on Selected Areas in Cryptography. 14--37. https://openquantumsafe.org

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
IoTDI '21: Proceedings of the International Conference on Internet-of-Things Design and Implementation
May 2021
288 pages
ISBN:9781450383547
DOI:10.1145/3450268
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 18 May 2021

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Key-Encapsulation Mechanisms
  2. Post-Quantum Cryptography
  3. low-power secure IoT

Qualifiers

  • Research-article
  • Research
  • Refereed limited

Funding Sources

Conference

IoTDI '21
Sponsor:

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)66
  • Downloads (Last 6 weeks)8
Reflects downloads up to 12 Jan 2025

Other Metrics

Citations

Cited By

View all

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media